Nmap Development mailing list archives

New VA Modules: MSF: 7, Nessus: 30, OpenVAS: 20


From: New VA Module Alert Service <postmaster () insecure org>
Date: Sat, 21 Sep 2013 10:01:48 +0000 (UTC)

This report describes any new scripts/modules/exploits added to Nmap,
Metasploit, Nessus, and OpenVAS since yesterday.

== Metasploit modules (7) ==

d47de46d 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/brightstor/tape_engine_8a.rb
CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow

968f2997 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/fileformat/a_pdf_wav_to_mp3.rb
A-PDF WAV to MP3 v1.0.0 Buffer Overflow

b2b629f9 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/unix/webapp/arkeia_upload_exec.rb
Western Digital Arkeia Remote Code Execution

af873b73 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/unix/webapp/openemr_sqli_privesc_upload.rb
OpenEMR 4.1.1 Patch 14 SQLi Privilege Escalation Remote Code Execution

68647c73 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/fileformat/ms13_071_theme.rb
MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution

fb72e7f0 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/brightstor/tape_engine_0x8a.rb
CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow

bd96c6c0 
https://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/multi/http/linksys_wrt110_cmd_exec_stager.rb
Linksys WRT110 Remote Command Execution

== Nessus plugins (30) ==

70027 itunes_11_1_banner.nasl
http://nessus.org/plugins/index.php?view=single&id=70027
iTunes < 11.1 Multiple Vulnerabilities (uncredentialed check)

70026 itunes_11_1.nasl
http://nessus.org/plugins/index.php?view=single&id=70026
iTunes < 11.1 Multiple Vulnerabilities (credentialed check)

70025 junos_pulse_sa_jsa10589.nasl
http://nessus.org/plugins/index.php?view=single&id=70025
Juniper Junos Pulse Secure Access Service IVE OS (SSL VPN) Multiple XSS
(JSA10589)

70024 cisco-sa-20120711-ctms.nasl
http://nessus.org/plugins/index.php?view=single&id=70024
Cisco TelePresence Multipoint Switch Multiple Vulnerabilities
(cisco-sa-20120711-ctms)

70023 moodle_external_badges_xss.nasl
http://nessus.org/plugins/index.php?view=single&id=70023
Moodle external.php badge Parameter XSS

70022 websphere_6_1_0_47.nasl
http://nessus.org/plugins/index.php?view=single&id=70022
IBM WebSphere Application Server 6.1 < Fix Pack 47 Multiple
Vulnerabilities

70021 suse_11_squid-130909.nasl
http://nessus.org/plugins/index.php?view=single&id=70021
SuSE 11.2 / 11.3 Security Update : squid (SAT Patch Numbers 8309 / 8310)

70020 suse_11_quagga-130822.nasl
http://nessus.org/plugins/index.php?view=single&id=70020
SuSE 11.2 / 11.3 Security Update : quagga (SAT Patch Numbers 8234 /
8235)

70019 suse_11_cifs-mount-130807.nasl
http://nessus.org/plugins/index.php?view=single&id=70019
SuSE 11.3 Security Update : Samba (SAT Patch Number 8171)

70018 suse_11_cifs-mount-130806.nasl
http://nessus.org/plugins/index.php?view=single&id=70018
SuSE 11.2 Security Update : Samba (SAT Patch Number 8170)

70017 sl_20130919_spice_gtk_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=70017
Scientific Linux Security Update : spice-gtk on SL6.x i386/x86_64

70016 sl_20130919_polkit_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=70016
Scientific Linux Security Update : polkit on SL6.x i386/x86_64

70015 sl_20130919_libvirt_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=70015
Scientific Linux Security Update : libvirt on SL6.x i386/x86_64

70014 sl_20130919_hplip_on_SL6_x.nasl
http://nessus.org/plugins/index.php?view=single&id=70014
Scientific Linux Security Update : hplip on SL6.x i386/x86_64

70013 redhat-RHSA-2013-1274.nasl
http://nessus.org/plugins/index.php?view=single&id=70013
RHEL 6 : hplip (RHSA-2013-1274)

70012 redhat-RHSA-2013-1273.nasl
http://nessus.org/plugins/index.php?view=single&id=70012
RHEL 6 : spice-gtk (RHSA-2013-1273)

70011 redhat-RHSA-2013-1272.nasl
http://nessus.org/plugins/index.php?view=single&id=70011
RHEL 6 : libvirt (RHSA-2013-1272)

70010 redhat-RHSA-2013-1270.nasl
http://nessus.org/plugins/index.php?view=single&id=70010
RHEL 6 : polkit (RHSA-2013-1270)

70009 oraclelinux_ELSA-2013-1274.nasl
http://nessus.org/plugins/index.php?view=single&id=70009
Oracle Linux 6 : hplip (ELSA-2013-1274)

70008 oraclelinux_ELSA-2013-1273.nasl
http://nessus.org/plugins/index.php?view=single&id=70008
Oracle Linux 6 : spice-gtk (ELSA-2013-1273)

70007 oraclelinux_ELSA-2013-1272.nasl
http://nessus.org/plugins/index.php?view=single&id=70007
Oracle Linux 6 : libvirt (ELSA-2013-1272)

70006 oraclelinux_ELSA-2013-1270.nasl
http://nessus.org/plugins/index.php?view=single&id=70006
Oracle Linux 6 : polkit (ELSA-2013-1270)

70005 mandriva_MDVSA-2013-239.nasl
http://nessus.org/plugins/index.php?view=single&id=70005
Mandriva Linux Security Advisory : wordpress (MDVSA-2013:239)

70004 mandriva_MDVSA-2013-238.nasl
http://nessus.org/plugins/index.php?view=single&id=70004
Mandriva Linux Security Advisory : wireshark (MDVSA-2013:238)

70003 fedora_2013-17127.nasl
http://nessus.org/plugins/index.php?view=single&id=70003
Fedora 19 : hplip-3.13.9-2.fc19 (2013-17127)

70002 debian_DSA-2761.nasl
http://nessus.org/plugins/index.php?view=single&id=70002
Debian DSA-2761-1 : puppet - several vulnerabilities

70001 centos_RHSA-2013-1274.nasl
http://nessus.org/plugins/index.php?view=single&id=70001
CentOS 6 : hplip (CESA-2013:1274)

70000 centos_RHSA-2013-1273.nasl
http://nessus.org/plugins/index.php?view=single&id=70000
CentOS 6 : spice-gtk (CESA-2013:1273)

69999 centos_RHSA-2013-1272.nasl
http://nessus.org/plugins/index.php?view=single&id=69999
CentOS 6 : libvirt (CESA-2013:1272)

69998 centos_RHSA-2013-1270.nasl
http://nessus.org/plugins/index.php?view=single&id=69998
CentOS 6 : polkit (CESA-2013:1270)

== OpenVAS plugins (20) ==

r17728 866887 2013/gb_fedora_2013_15786_perl-Crypt-DSA_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_15786_perl-Crypt-DSA_fc19.nasl?root=openvas&view=markup
Fedora Update for perl-Crypt-DSA FEDORA-2013-15786

r17728 866896 2013/gb_fedora_2013_16336_kernel_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_16336_kernel_fc18.nasl?root=openvas&view=markup
Fedora Update for kernel FEDORA-2013-16336

r17728 866890 2013/gb_fedora_2013_15560_asterisk_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_15560_asterisk_fc19.nasl?root=openvas&view=markup
Fedora Update for asterisk FEDORA-2013-15560

r17728 881793 2013/gb_CESA-2013_1268_firefox_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_1268_firefox_centos5.nasl?root=openvas&view=markup
CentOS Update for firefox CESA-2013:1268 centos5

r17728 871036 2013/gb_RHSA-2013_1268-01_firefox.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_1268-01_firefox.nasl?root=openvas&view=markup
RedHat Update for firefox RHSA-2013:1268-01

r17728 866894 2013/gb_fedora_2013_16379_kernel_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_16379_kernel_fc19.nasl?root=openvas&view=markup
Fedora Update for kernel FEDORA-2013-16379

r17728 881791 2013/gb_CESA-2013_1268_firefox_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_1268_firefox_centos6.nasl?root=openvas&view=markup
CentOS Update for firefox CESA-2013:1268 centos6

r17728 866888 2013/gb_fedora_2013_15567_asterisk_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_15567_asterisk_fc18.nasl?root=openvas&view=markup
Fedora Update for asterisk FEDORA-2013-15567

r17728 841554 2013/gb_ubuntu_USN_1950_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1950_1.nasl?root=openvas&view=markup
Ubuntu Update for lightdm USN-1950-1

r17728 841553 2013/gb_ubuntu_USN_1951_1.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_ubuntu_USN_1951_1.nasl?root=openvas&view=markup
Ubuntu Update for firefox USN-1951-1

r17728 866895 2013/gb_fedora_2013_16388_lightdm_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_16388_lightdm_fc19.nasl?root=openvas&view=markup
Fedora Update for lightdm FEDORA-2013-16388

r17728 871037 2013/gb_RHSA-2013_1269-01_thunderbird.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_RHSA-2013_1269-01_thunderbird.nasl?root=openvas&view=markup
RedHat Update for thunderbird RHSA-2013:1269-01

r17728 881792 2013/gb_CESA-2013_1269_thunderbird_centos5.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_1269_thunderbird_centos5.nasl?root=openvas&view=markup
CentOS Update for thunderbird CESA-2013:1269 centos5

r17728 881790 2013/gb_CESA-2013_1269_thunderbird_centos6.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_CESA-2013_1269_thunderbird_centos6.nasl?root=openvas&view=markup
CentOS Update for thunderbird CESA-2013:1269 centos6

r17728 866889 2013/gb_fedora_2013_15891_python-pyrad_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_15891_python-pyrad_fc19.nasl?root=openvas&view=markup
Fedora Update for python-pyrad FEDORA-2013-15891

r17728 866891 2013/gb_fedora_2013_15877_python-pyrad_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_15877_python-pyrad_fc18.nasl?root=openvas&view=markup
Fedora Update for python-pyrad FEDORA-2013-15877

r17728 866892 2013/gb_fedora_2013_16696_wireshark_fc19.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_16696_wireshark_fc19.nasl?root=openvas&view=markup
Fedora Update for wireshark FEDORA-2013-16696

r17728 866893 2013/gb_fedora_2013_15755_perl-Crypt-DSA_fc18.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_fedora_2013_15755_perl-Crypt-DSA_fc18.nasl?root=openvas&view=markup
Fedora Update for perl-Crypt-DSA FEDORA-2013-15755

r17729 2013/gb_wordpress_complete_gallery_file_upload_09_13.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_wordpress_complete_gallery_file_upload_09_13.nasl?root=openvas&view=markup
Wordpress Plugin Complete Gallery Manager 3.3.3 - Arbitrary File Upload
Vulnerability

r17729 2013/gb_trendnet_cameras_51922.nasl
http://wald.intevation.org/scm/viewvc.php/trunk/openvas-plugins/scripts/2013/gb_trendnet_cameras_51922.nasl?root=openvas&view=markup
Multiple Trendnet Camera Products Remote Security Bypass Vulnerability
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: